1dkim_milter_selinux(8)    SELinux Policy dkim_milter    dkim_milter_selinux(8)
2
3
4

NAME

6       dkim_milter_selinux  - Security Enhanced Linux Policy for the dkim_mil‐
7       ter processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dkim_milter processes via  flexible
11       mandatory access control.
12
13       The  dkim_milter processes execute with the dkim_milter_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dkim_milter_t
20
21
22

ENTRYPOINTS

24       The  dkim_milter_t  SELinux  type  can  be  entered  via  the dkim_mil‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the dkim_milter_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dkim_milter  policy  is  very  flexible  allowing  users to setup their
40       dkim_milter processes in as secure a method as possible.
41
42       The following process types are defined for dkim_milter:
43
44       dkim_milter_t
45
46       Note: semanage permissive -a dkim_milter_t can  be  used  to  make  the
47       process  type dkim_milter_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dkim_milter policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dkim_milter with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type dkim_milter_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       dkim_milter_data_t
103
104            /var/run/opendkim(/.*)?
105            /var/run/opendmarc(/.*)?
106            /var/spool/opendkim(/.*)?
107            /var/lib/dkim-milter(/.*)?
108            /var/run/dkim-milter(/.*)?
109            /var/spool/opendmarc(/.*)?
110
111       mqueue_spool_t
112
113            /var/spool/(client)?mqueue(/.*)?
114            /var/spool/mqueue.in(/.*)?
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux dkim_milter policy is very flexible  allowing  users  to  setup
131       their dkim_milter processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux  defines  the  file  context  types for the dkim_milter, if you
136       wanted to store files with these types in a diffent paths, you need  to
137       execute  the  semanage  command to sepecify alternate labeling and then
138       use restorecon to put the labels on disk.
139
140       semanage  fcontext  -a  -t  dkim_milter_tmp_t  '/srv/mydkim_milter_con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/mydkim_milter_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for dkim_milter:
148
149
150
151       dkim_milter_data_t
152
153       - Set files with the dkim_milter_data_t type, if you want to treat  the
154       files as dkim milter content.
155
156
157       Paths:
158            /var/run/opendkim(/.*)?,                 /var/run/opendmarc(/.*)?,
159            /var/spool/opendkim(/.*)?,             /var/lib/dkim-milter(/.*)?,
160            /var/run/dkim-milter(/.*)?, /var/spool/opendmarc(/.*)?
161
162
163       dkim_milter_exec_t
164
165       - Set files with the dkim_milter_exec_t type, if you want to transition
166       an executable to the dkim_milter_t domain.
167
168
169       Paths:
170            /usr/sbin/opendkim, /usr/sbin/opendmarc, /usr/sbin/dkim-filter
171
172
173       dkim_milter_private_key_t
174
175       - Set files with the dkim_milter_private_key_t type,  if  you  want  to
176       treat the files as dkim milter private key data.
177
178
179
180       dkim_milter_tmp_t
181
182       -  Set files with the dkim_milter_tmp_t type, if you want to store dkim
183       milter temporary files in the /tmp directories.
184
185
186
187       Note: File context can be temporarily modified with the chcon  command.
188       If  you want to permanently change the file context you need to use the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage  fcontext  can also be used to manipulate default file context
195       mappings.
196
197       semanage permissive can also be used to manipulate  whether  or  not  a
198       process type is permissive.
199
200       semanage  module can also be used to enable/disable/install/remove pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8),   dkim_milter(8),   semanage(8),  restorecon(8),  chcon(1),
216       sepolicy(8), setsebool(8)
217
218
219
220dkim_milter                        20-05-05             dkim_milter_selinux(8)
Impressum